CVE-2022-3045

Insufficient validation of untrusted input in V8 in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Configurations

Configuration 1

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

Information

Published : 2022-09-26 04:15

Updated : 2022-10-27 07:38


NVD link : CVE-2022-3045

Mitre link : CVE-2022-3045

Products Affected
No products.
CWE